Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New Inquiries.exe

Overview

General Information

Sample Name:New Inquiries.exe
Analysis ID:778237
MD5:14f34ce68a9fa222f4890789e3b52f1a
SHA1:bb12303832e9d7f09929fdcf13d48dc5d33734c6
SHA256:bda00392e993aec17335551aa8bbe596bf1aab747e7b41ebd65d1360ea117458
Tags:AgentTeslaexe
Infos:

Detection

AgentTesla, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected zgRAT
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality to register a low level keyboard hook
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • New Inquiries.exe (PID: 3080 cmdline: C:\Users\user\Desktop\New Inquiries.exe MD5: 14F34CE68A9FA222F4890789E3B52F1A)
    • New Inquiries.exe (PID: 6128 cmdline: C:\Users\user\Desktop\New Inquiries.exe MD5: 14F34CE68A9FA222F4890789E3B52F1A)
    • New Inquiries.exe (PID: 6092 cmdline: C:\Users\user\Desktop\New Inquiries.exe MD5: 14F34CE68A9FA222F4890789E3B52F1A)
    • New Inquiries.exe (PID: 6116 cmdline: C:\Users\user\Desktop\New Inquiries.exe MD5: 14F34CE68A9FA222F4890789E3B52F1A)
    • New Inquiries.exe (PID: 5176 cmdline: C:\Users\user\Desktop\New Inquiries.exe MD5: 14F34CE68A9FA222F4890789E3B52F1A)
  • cleanup
{"Exfil Mode": "SMTP", "Host": "smtp.yandex.com", "Username": "hisgraceinme@yandex.com", "Password": "General1248@1"}
SourceRuleDescriptionAuthorStrings
00000004.00000000.275678550.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
  • 0x22f9f:$a20: get_LastAccessed
  • 0x250dc:$a30: set_GuidMasterKey
  • 0x23053:$a33: get_Clipboard
  • 0x23061:$a34: get_Keyboard
  • 0x2421e:$a35: get_ShiftKeyDown
  • 0x2422f:$a36: get_AltKeyDown
  • 0x2306e:$a37: get_Password
  • 0x23aa4:$a38: get_PasswordHash
  • 0x24927:$a39: get_DefaultCredentials
00000000.00000002.284958103.0000000002D53000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
    00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000000.00000002.286924185.0000000003C29000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
      • 0xa84df:$a20: get_LastAccessed
      • 0xd0aff:$a20: get_LastAccessed
      • 0x2b2e9f:$a20: get_LastAccessed
      • 0xaa61c:$a30: set_GuidMasterKey
      • 0xd2c3c:$a30: set_GuidMasterKey
      • 0x2b4fdc:$a30: set_GuidMasterKey
      • 0xa8593:$a33: get_Clipboard
      • 0xd0bb3:$a33: get_Clipboard
      • 0x2b2f53:$a33: get_Clipboard
      • 0xa85a1:$a34: get_Keyboard
      • 0xd0bc1:$a34: get_Keyboard
      • 0x2b2f61:$a34: get_Keyboard
      • 0xa975e:$a35: get_ShiftKeyDown
      • 0xd1d7e:$a35: get_ShiftKeyDown
      • 0x2b411e:$a35: get_ShiftKeyDown
      • 0xa976f:$a36: get_AltKeyDown
      • 0xd1d8f:$a36: get_AltKeyDown
      • 0x2b412f:$a36: get_AltKeyDown
      • 0xa85ae:$a37: get_Password
      • 0xd0bce:$a37: get_Password
      • 0x2b2f6e:$a37: get_Password
      00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        Click to see the 6 entries
        SourceRuleDescriptionAuthorStrings
        0.2.New Inquiries.exe.2caffbc.0.unpackINDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPasteDetects executables potentially checking for WinJail sandbox windowditekSHen
        • 0x39f2:$v1: SbieDll.dll
        • 0x3a0c:$v2: USER
        • 0x3a18:$v3: SANDBOX
        • 0x3a2a:$v4: VIRUS
        • 0x3a7a:$v4: VIRUS
        • 0x3a38:$v5: MALWARE
        • 0x3a4a:$v6: SCHMIDTI
        • 0x3a5e:$v7: CURRENTUSER
        4.0.New Inquiries.exe.400000.0.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
        • 0x26926:$s10: logins
        • 0x263b4:$s11: credential
        • 0x23253:$g1: get_Clipboard
        • 0x23261:$g2: get_Keyboard
        • 0x2326e:$g3: get_Password
        • 0x2440e:$g4: get_CtrlKeyDown
        • 0x2441e:$g5: get_ShiftKeyDown
        • 0x2442f:$g6: get_AltKeyDown
        4.0.New Inquiries.exe.400000.0.unpackWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
        • 0x2319f:$a20: get_LastAccessed
        • 0x252dc:$a30: set_GuidMasterKey
        • 0x23253:$a33: get_Clipboard
        • 0x23261:$a34: get_Keyboard
        • 0x2441e:$a35: get_ShiftKeyDown
        • 0x2442f:$a36: get_AltKeyDown
        • 0x2326e:$a37: get_Password
        • 0x23ca4:$a38: get_PasswordHash
        • 0x24b27:$a39: get_DefaultCredentials
        0.2.New Inquiries.exe.2c87698.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          0.2.New Inquiries.exe.2c87698.1.raw.unpackINDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPasteDetects executables potentially checking for WinJail sandbox windowditekSHen
          • 0x2e116:$v1: SbieDll.dll
          • 0x2e130:$v2: USER
          • 0x2e13c:$v3: SANDBOX
          • 0x2e14e:$v4: VIRUS
          • 0x2e19e:$v4: VIRUS
          • 0x2e15c:$v5: MALWARE
          • 0x2e16e:$v6: SCHMIDTI
          • 0x2e182:$v7: CURRENTUSER
          Click to see the 24 entries
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: New Inquiries.exeReversingLabs: Detection: 15%
          Source: New Inquiries.exeVirustotal: Detection: 21%Perma Link
          Source: 4.0.New Inquiries.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
          Source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Host": "smtp.yandex.com", "Username": "hisgraceinme@yandex.com", "Password": "General1248@1"}
          Source: New Inquiries.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: New Inquiries.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: Binary string: rPfX.pdb source: New Inquiries.exe
          Source: Binary string: rPfX.pdbSHA256 source: New Inquiries.exe
          Source: Joe Sandbox ViewIP Address: 77.88.21.158 77.88.21.158
          Source: global trafficTCP traffic: 192.168.2.3:49697 -> 77.88.21.158:587
          Source: global trafficTCP traffic: 192.168.2.3:49697 -> 77.88.21.158:587
          Source: New Inquiries.exe, 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmp, New Inquiries.exe, 00000004.00000002.518045904.0000000002C0C000.00000004.00000800.00020000.00000000.sdmp, New Inquiries.exe, 00000004.00000002.518066878.0000000002C15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://0kw8yxBP9SjNp6iDn.com
          Source: New Inquiries.exe, 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsrsaovsslca2018.crl0j
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root.crl0G
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsrsaovsslca20180V
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr103
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsrsaovsslca2018.crt07
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smtp.yandex.com
          Source: New Inquiries.exeString found in binary or memory: http://www-FSSNET-N.de.
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: New Inquiries.exeString found in binary or memory: http://www.fssnet-n.de
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: New Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
          Source: unknownDNS traffic detected: queries for: smtp.yandex.com

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: C:\Users\user\Desktop\New Inquiries.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_064237B0 SetWindowsHookExW 0000000D,00000000,?,?
          Source: C:\Users\user\Desktop\New Inquiries.exeWindow created: window name: CLIPBRDWNDCLASS

          System Summary

          barindex
          Source: 0.2.New Inquiries.exe.2caffbc.0.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
          Source: 4.0.New Inquiries.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: 4.0.New Inquiries.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: 0.2.New Inquiries.exe.2c87698.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
          Source: 0.2.New Inquiries.exe.2caffbc.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3cd6960.9.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3cd6960.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: 0.2.New Inquiries.exe.3cae340.8.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3cae340.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: 0.2.New Inquiries.exe.2d5bd94.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: 0.2.New Inquiries.exe.2d5edac.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
          Source: 0.2.New Inquiries.exe.2d5cda0.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables potentially checking for WinJail sandbox window Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3c83920.7.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3c83920.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3c83920.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: 0.2.New Inquiries.exe.3cae340.8.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3cae340.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
          Source: 0.2.New Inquiries.exe.3cae340.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: 00000004.00000000.275678550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: 00000000.00000002.286924185.0000000003C29000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: Process Memory Space: New Inquiries.exe PID: 3080, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: Process Memory Space: New Inquiries.exe PID: 5176, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
          Source: 4.0.New Inquiries.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b5D9FB951u002d4CF8u002d4027u002dB4DFu002d129D64F83D33u007d/CD2469C2u002dF1A0u002d4BDCu002dB99Au002d7F98A08BB75F.csLarge array initialization: .cctor: array initializer size 9002
          Source: New Inquiries.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: 0.2.New Inquiries.exe.2caffbc.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
          Source: 4.0.New Inquiries.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: 4.0.New Inquiries.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: 0.2.New Inquiries.exe.2c87698.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
          Source: 0.2.New Inquiries.exe.2caffbc.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
          Source: 0.2.New Inquiries.exe.3cd6960.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: 0.2.New Inquiries.exe.3cd6960.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: 0.2.New Inquiries.exe.3cae340.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: 0.2.New Inquiries.exe.3cae340.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: 0.2.New Inquiries.exe.2d5bd94.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
          Source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
          Source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: 0.2.New Inquiries.exe.2d5edac.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
          Source: 0.2.New Inquiries.exe.2d5cda0.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Anti_OldCopyPaste author = ditekSHen, description = Detects executables potentially checking for WinJail sandbox window
          Source: 0.2.New Inquiries.exe.3c83920.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: 0.2.New Inquiries.exe.3c83920.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
          Source: 0.2.New Inquiries.exe.3c83920.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: 0.2.New Inquiries.exe.3cae340.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
          Source: 0.2.New Inquiries.exe.3cae340.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
          Source: 0.2.New Inquiries.exe.3cae340.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: 00000004.00000000.275678550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: 00000000.00000002.286924185.0000000003C29000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: Process Memory Space: New Inquiries.exe PID: 3080, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: Process Memory Space: New Inquiries.exe PID: 5176, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_0117C4C4
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_0117EAD8
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_0117EAC8
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_051D55E0
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_051D55D0
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_00E1F998
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_00E16B83
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_06429B79
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_0642BBC0
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_0642D3A8
          Source: New Inquiries.exe, 00000000.00000002.297289938.00000000079F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCollins.dll8 vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000002.296469260.0000000007610000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTigra.dll. vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000002.286924185.0000000003C29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename807dda2f-f446-4e5a-a27d-3178a3a5bc44.exe4 vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000002.286924185.0000000003C29000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCollins.dll8 vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000002.284359187.0000000002CC8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamerPfX.exe< vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000002.284359187.0000000002CC8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTigra.dll. vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTigra.dll. vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename807dda2f-f446-4e5a-a27d-3178a3a5bc44.exe4 vs New Inquiries.exe
          Source: New Inquiries.exe, 00000000.00000000.242501360.0000000000952000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamerPfX.exe< vs New Inquiries.exe
          Source: New Inquiries.exe, 00000004.00000002.509162836.0000000000939000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs New Inquiries.exe
          Source: New Inquiries.exe, 00000004.00000000.276021723.000000000042A000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilename807dda2f-f446-4e5a-a27d-3178a3a5bc44.exe4 vs New Inquiries.exe
          Source: New Inquiries.exeBinary or memory string: OriginalFilenamerPfX.exe< vs New Inquiries.exe
          Source: New Inquiries.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: New Inquiries.exeReversingLabs: Detection: 15%
          Source: New Inquiries.exeVirustotal: Detection: 21%
          Source: New Inquiries.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\New Inquiries.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
          Source: C:\Users\user\Desktop\New Inquiries.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Users\user\Desktop\New Inquiries.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\New Inquiries.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\New Inquiries.exe.logJump to behavior
          Source: C:\Users\user\Desktop\New Inquiries.exeFile created: C:\Users\user\AppData\Local\Temp\tmp8F47.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@9/1@2/1
          Source: New Inquiries.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
          Source: C:\Users\user\Desktop\New Inquiries.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\New Inquiries.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: New Inquiries.exeString found in binary or memory: Neuste Version:+Installierte Version:-installedversion_txtbx
          Source: 4.0.New Inquiries.exe.400000.0.unpack, A/e2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
          Source: 4.0.New Inquiries.exe.400000.0.unpack, A/e2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
          Source: C:\Users\user\Desktop\New Inquiries.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\New Inquiries.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\New Inquiries.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\New Inquiries.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Users\user\Desktop\New Inquiries.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: New Inquiries.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: New Inquiries.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: New Inquiries.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: rPfX.pdb source: New Inquiries.exe
          Source: Binary string: rPfX.pdbSHA256 source: New Inquiries.exe

          Data Obfuscation

          barindex
          Source: New Inquiries.exe, AKW_Simulator/hauptfenster.cs.Net Code: InitializeComponent System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: New Inquiries.exe, AKW_Simulator/hauptfenster.cs.Net Code: InitializeComponent contains xor as well as GetObject
          Source: 0.0.New Inquiries.exe.8b0000.0.unpack, AKW_Simulator/hauptfenster.cs.Net Code: InitializeComponent System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
          Source: 0.0.New Inquiries.exe.8b0000.0.unpack, AKW_Simulator/hauptfenster.cs.Net Code: InitializeComponent contains xor as well as GetObject
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_0117E8E2 pushad ; iretd
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_051D7010 pushad ; iretd
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_07642723 push esi; iretd
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 0_2_076426BA push esi; iretd
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_0642F6A5 push ebp; ret
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_06421241 push es; iretd
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_06420040 push es; retf
          Source: C:\Users\user\Desktop\New Inquiries.exeCode function: 4_2_06420EC1 push es; retf
          Source: initial sampleStatic PE information: section name: .text entropy: 7.570374319797151
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: Yara matchFile source: 0.2.New Inquiries.exe.2c87698.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.New Inquiries.exe.2caffbc.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.New Inquiries.exe.2d5bd94.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.New Inquiries.exe.2d5edac.4.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.New Inquiries.exe.2d5cda0.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000000.00000002.284958103.0000000002D53000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: New Inquiries.exe PID: 3080, type: MEMORYSTR
          Source: New Inquiries.exe, 00000000.00000002.284958103.0000000002D53000.00000004.00000800.00020000.00000000.sdmp, New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
          Source: New Inquiries.exe, 00000000.00000002.284958103.0000000002D53000.00000004.00000800.00020000.00000000.sdmp, New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
          Source: C:\Users\user\Desktop\New Inquiries.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
          Source: C:\Users\user\Desktop\New Inquiries.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
          Source: C:\Users\user\Desktop\New Inquiries.exe TID: 2348Thread sleep time: -37665s >= -30000s
          Source: C:\Users\user\Desktop\New Inquiries.exe TID: 4536Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\Desktop\New Inquiries.exe TID: 5932Thread sleep time: -1844674407370954s >= -30000s
          Source: C:\Users\user\Desktop\New Inquiries.exe TID: 4892Thread sleep count: 8937 > 30
          Source: C:\Users\user\Desktop\New Inquiries.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\New Inquiries.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\New Inquiries.exeWindow / User API: threadDelayed 8937
          Source: C:\Users\user\Desktop\New Inquiries.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
          Source: C:\Users\user\Desktop\New Inquiries.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeThread delayed: delay time: 37665
          Source: C:\Users\user\Desktop\New Inquiries.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\New Inquiries.exeThread delayed: delay time: 922337203685477
          Source: New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
          Source: New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
          Source: New Inquiries.exe, 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\New Inquiries.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Desktop\New Inquiries.exeMemory written: C:\Users\user\Desktop\New Inquiries.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeProcess created: C:\Users\user\Desktop\New Inquiries.exe C:\Users\user\Desktop\New Inquiries.exe
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Users\user\Desktop\New Inquiries.exe VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Users\user\Desktop\New Inquiries.exe VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
          Source: C:\Users\user\Desktop\New Inquiries.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.New Inquiries.exe.3c83920.7.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.New Inquiries.exe.3cae340.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: New Inquiries.exe PID: 5176, type: MEMORYSTR
          Source: C:\Users\user\Desktop\New Inquiries.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
          Source: C:\Users\user\Desktop\New Inquiries.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
          Source: C:\Users\user\Desktop\New Inquiries.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
          Source: C:\Users\user\Desktop\New Inquiries.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
          Source: C:\Users\user\Desktop\New Inquiries.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
          Source: C:\Users\user\Desktop\New Inquiries.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
          Source: C:\Users\user\Desktop\New Inquiries.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: Yara matchFile source: 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: New Inquiries.exe PID: 5176, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 0.2.New Inquiries.exe.3cd6960.9.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.New Inquiries.exe.3c83920.7.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.New Inquiries.exe.3cae340.8.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: New Inquiries.exe PID: 5176, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts211
          Windows Management Instrumentation
          Path Interception111
          Process Injection
          1
          Masquerading
          2
          OS Credential Dumping
          211
          Security Software Discovery
          Remote Services1
          Email Collection
          Exfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts2
          Command and Scripting Interpreter
          Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Disable or Modify Tools
          21
          Input Capture
          1
          Process Discovery
          Remote Desktop Protocol21
          Input Capture
          Exfiltration Over Bluetooth1
          Non-Standard Port
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)131
          Virtualization/Sandbox Evasion
          1
          Credentials in Registry
          131
          Virtualization/Sandbox Evasion
          SMB/Windows Admin Shares11
          Archive Collected Data
          Automated Exfiltration1
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object Model2
          Data from Local System
          Scheduled Transfer11
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets1
          Remote System Discovery
          SSH1
          Clipboard Data
          Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common2
          Obfuscated Files or Information
          Cached Domain Credentials114
          System Information Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items13
          Software Packing
          DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          New Inquiries.exe15%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
          New Inquiries.exe21%VirustotalBrowse
          No Antivirus matches
          SourceDetectionScannerLabelLinkDownload
          4.0.New Inquiries.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.fssnet-n.de0%Avira URL Cloudsafe
          http://www-FSSNET-N.de.0%Avira URL Cloudsafe
          http://0kw8yxBP9SjNp6iDn.com0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          smtp.yandex.ru
          77.88.21.158
          truefalse
            high
            smtp.yandex.com
            unknown
            unknownfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://www.apache.org/licenses/LICENSE-2.0New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.fontbureau.comNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.fontbureau.com/designersGNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.fontbureau.com/designers/?New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.founder.com.cn/cn/bTheNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.fontbureau.com/designers?New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.fssnet-n.deNew Inquiries.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.tiro.comNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.fontbureau.com/designersNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.goodfont.co.krNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www-FSSNET-N.de.New Inquiries.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          http://smtp.yandex.comNew Inquiries.exe, 00000004.00000002.517966891.0000000002BE9000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.carterandcone.comlNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.sajatypeworks.comNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.typography.netDNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers/cabarga.htmlNNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.founder.com.cn/cn/cTheNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/staff/dennis.htmNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://fontfabrik.comNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cnNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designers/frere-jones.htmlNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://0kw8yxBP9SjNp6iDn.comNew Inquiries.exe, 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmp, New Inquiries.exe, 00000004.00000002.518045904.0000000002C0C000.00000004.00000800.00020000.00000000.sdmp, New Inquiries.exe, 00000004.00000002.518066878.0000000002C15000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.jiyu-kobo.co.jp/New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://DynDns.comDynDNSnamejidpasswordPsi/PsiNew Inquiries.exe, 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.galapagosdesign.com/DPleaseNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers8New Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.fonts.comNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.sandoll.co.krNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.urwpp.deDPleaseNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.zhongyicts.com.cnNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.sakkal.comNew Inquiries.exe, 00000000.00000002.293425589.0000000006D82000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    77.88.21.158
                                    smtp.yandex.ruRussian Federation
                                    13238YANDEXRUfalse
                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                    Analysis ID:778237
                                    Start date and time:2023-01-05 09:11:08 +01:00
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 7m 26s
                                    Hypervisor based Inspection enabled:false
                                    Report type:light
                                    Sample file name:New Inquiries.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                    Number of analysed new started processes analysed:16
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@9/1@2/1
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 99%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ctldl.windowsupdate.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    TimeTypeDescription
                                    09:12:11API Interceptor676x Sleep call for process: New Inquiries.exe modified
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Users\user\Desktop\New Inquiries.exe
                                    File Type:ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):1216
                                    Entropy (8bit):5.355304211458859
                                    Encrypted:false
                                    SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                    MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                    SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                    SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                    SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                    Malicious:true
                                    Reputation:high, very likely benign file
                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                    Entropy (8bit):7.557841516680359
                                    TrID:
                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                    • Win32 Executable (generic) a (10002005/4) 49.78%
                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                    • DOS Executable Generic (2002/1) 0.01%
                                    File name:New Inquiries.exe
                                    File size:659968
                                    MD5:14f34ce68a9fa222f4890789e3b52f1a
                                    SHA1:bb12303832e9d7f09929fdcf13d48dc5d33734c6
                                    SHA256:bda00392e993aec17335551aa8bbe596bf1aab747e7b41ebd65d1360ea117458
                                    SHA512:0b4e78bf313a9c62a10dce403583964abef5a2be7f865cf484bbcaf4d9e5f5c4a6b3705676036126f46f3e14f85972d0b918b70595c1a034ecc1991ab1e25ae8
                                    SSDEEP:12288:v16q9hx1HsAi3W65CCe3LB47q0nLW2Rfxj0s:B9hx3cW6oCebB47rnC4fxQs
                                    TLSH:1AE4CF4022E90B55F2BE9BF9283121404BB1B9D7F97EE36D8EC164EE15B1F448A14F63
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V.c..............0......$......f.... ... ....@.. ....................................@................................
                                    Icon Hash:e3cfcccecca46894
                                    Entrypoint:0x4a0a66
                                    Entrypoint Section:.text
                                    Digitally signed:false
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                    Time Stamp:0x63B656AA [Thu Jan 5 04:48:42 2023 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:4
                                    OS Version Minor:0
                                    File Version Major:4
                                    File Version Minor:0
                                    Subsystem Version Major:4
                                    Subsystem Version Minor:0
                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                    Instruction
                                    jmp dword ptr [00402000h]
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    add byte ptr [eax], al
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xa0a120x4f.text
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xa20000x2064.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xa60000xc.reloc
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x9bc100x54.text
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x20000x9ea6c0x9ec00False0.795095656988189data7.570374319797151IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .rsrc0xa20000x20640x2200False0.6196001838235294data6.4950187217885205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .reloc0xa60000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountry
                                    RT_ICON0xa21000xe72PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                    RT_GROUP_ICON0xa2f840x14data
                                    RT_VERSION0xa2fa80x380data
                                    RT_MANIFEST0xa33380xd25XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                    DLLImport
                                    mscoree.dll_CorExeMain
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 5, 2023 09:12:37.523272038 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:37.579607010 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:37.579875946 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:37.787043095 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:37.790563107 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:37.846858025 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:37.846930027 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:37.847382069 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:37.903650999 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:37.903714895 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:37.952445030 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.008886099 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.010085106 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.010139942 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.010190010 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.010230064 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.010325909 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.014235973 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.020104885 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.076680899 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.152487040 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.169496059 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.226102114 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.229351044 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.285790920 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.287503004 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.361238956 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.361780882 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.424417973 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.424849987 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.487318993 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.487910986 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.544802904 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.550384998 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.550551891 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.552134991 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.552227974 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:12:38.607623100 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.608541012 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:38.875274897 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:12:39.043133974 CET49697587192.168.2.377.88.21.158
                                    Jan 5, 2023 09:13:53.875366926 CET5874969777.88.21.158192.168.2.3
                                    Jan 5, 2023 09:13:53.875534058 CET49697587192.168.2.377.88.21.158
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 5, 2023 09:12:37.423968077 CET6270453192.168.2.38.8.8.8
                                    Jan 5, 2023 09:12:37.443080902 CET53627048.8.8.8192.168.2.3
                                    Jan 5, 2023 09:12:37.483679056 CET4997753192.168.2.38.8.8.8
                                    Jan 5, 2023 09:12:37.503631115 CET53499778.8.8.8192.168.2.3
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Jan 5, 2023 09:12:37.423968077 CET192.168.2.38.8.8.80x3cc5Standard query (0)smtp.yandex.comA (IP address)IN (0x0001)false
                                    Jan 5, 2023 09:12:37.483679056 CET192.168.2.38.8.8.80xf434Standard query (0)smtp.yandex.comA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Jan 5, 2023 09:12:37.443080902 CET8.8.8.8192.168.2.30x3cc5No error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                    Jan 5, 2023 09:12:37.443080902 CET8.8.8.8192.168.2.30x3cc5No error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)false
                                    Jan 5, 2023 09:12:37.503631115 CET8.8.8.8192.168.2.30xf434No error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                    Jan 5, 2023 09:12:37.503631115 CET8.8.8.8192.168.2.30xf434No error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)false
                                    TimestampSource PortDest PortSource IPDest IPCommands
                                    Jan 5, 2023 09:12:37.787043095 CET5874969777.88.21.158192.168.2.3220 iva2-656890eaceb5.qloud-c.yandex.net (Want to use Yandex.Mail for your domain? Visit http://pdd.yandex.ru) 1672906357-bCTcGlJYMqM1
                                    Jan 5, 2023 09:12:37.790563107 CET49697587192.168.2.377.88.21.158EHLO 783875
                                    Jan 5, 2023 09:12:37.846930027 CET5874969777.88.21.158192.168.2.3250-iva2-656890eaceb5.qloud-c.yandex.net
                                    250-8BITMIME
                                    250-PIPELINING
                                    250-SIZE 53477376
                                    250-STARTTLS
                                    250-AUTH LOGIN PLAIN XOAUTH2
                                    250-DSN
                                    250 ENHANCEDSTATUSCODES
                                    Jan 5, 2023 09:12:37.847382069 CET49697587192.168.2.377.88.21.158STARTTLS
                                    Jan 5, 2023 09:12:37.903714895 CET5874969777.88.21.158192.168.2.3220 Go ahead

                                    Click to jump to process

                                    Target ID:0
                                    Start time:09:12:00
                                    Start date:05/01/2023
                                    Path:C:\Users\user\Desktop\New Inquiries.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Users\user\Desktop\New Inquiries.exe
                                    Imagebase:0x8b0000
                                    File size:659968 bytes
                                    MD5 hash:14F34CE68A9FA222F4890789E3B52F1A
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:.Net C# or VB.NET
                                    Yara matches:
                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.284958103.0000000002D53000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.284057743.0000000002C5B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000000.00000002.286924185.0000000003C29000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                    Reputation:low

                                    Target ID:1
                                    Start time:09:12:13
                                    Start date:05/01/2023
                                    Path:C:\Users\user\Desktop\New Inquiries.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Users\user\Desktop\New Inquiries.exe
                                    Imagebase:0x310000
                                    File size:659968 bytes
                                    MD5 hash:14F34CE68A9FA222F4890789E3B52F1A
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:2
                                    Start time:09:12:13
                                    Start date:05/01/2023
                                    Path:C:\Users\user\Desktop\New Inquiries.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Users\user\Desktop\New Inquiries.exe
                                    Imagebase:0x110000
                                    File size:659968 bytes
                                    MD5 hash:14F34CE68A9FA222F4890789E3B52F1A
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:3
                                    Start time:09:12:13
                                    Start date:05/01/2023
                                    Path:C:\Users\user\Desktop\New Inquiries.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Users\user\Desktop\New Inquiries.exe
                                    Imagebase:0x80000
                                    File size:659968 bytes
                                    MD5 hash:14F34CE68A9FA222F4890789E3B52F1A
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low

                                    Target ID:4
                                    Start time:09:12:14
                                    Start date:05/01/2023
                                    Path:C:\Users\user\Desktop\New Inquiries.exe
                                    Wow64 process (32bit):true
                                    Commandline:C:\Users\user\Desktop\New Inquiries.exe
                                    Imagebase:0x500000
                                    File size:659968 bytes
                                    MD5 hash:14F34CE68A9FA222F4890789E3B52F1A
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:.Net C# or VB.NET
                                    Yara matches:
                                    • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000004.00000000.275678550.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                    • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.514770158.0000000002851000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                    Reputation:low

                                    No disassembly